Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
It Security Analyst Jobs
Recruited by Adecco 10 months ago Address Lumsden, Saskatchewan, Canada
Cyber Security Analyst Jobs
Recruited by Adecco 10 months ago Address Lumsden, Saskatchewan, Canada
It Security Analyst Jobs
Recruited by Adecco 10 months ago Address White City, Saskatchewan, Canada
Cyber Security Analyst Jobs
Recruited by Adecco 10 months ago Address White City, Saskatchewan, Canada
It Security Analyst Jobs
Recruited by Adecco 10 months ago Address Regina, Saskatchewan, Canada
Cyber Security Analyst Jobs
Recruited by Adecco 10 months ago Address Pilot Butte, Saskatchewan, Canada
Cyber Security Analyst Jobs
Recruited by Adecco 10 months ago Address Regina, Saskatchewan, Canada
Senior Security Analyst Jobs
Recruited by Horizon Computer Solutions Inc. 11 months ago Address Regina, Saskatchewan, Canada
Security Analyst Jobs
Recruited by Robert Half 11 months ago Address Saskatoon, Saskatchewan, Canada
Senior Cyber Security Analyst
Recruited by Affinity Credit Union 1 year ago Address Saskatoon, Saskatchewan, Canada

Senior Security Analyst-Canada Jobs

Company

Zortech Solutions

Address Regina, Saskatchewan, Canada
Employment type FULL_TIME
Salary
Category Human Resources Services
Expires 2023-12-18
Posted at 11 months ago
Job Description
Role: Senior Security Analyst-Senior resource


Location: Regina, SK-Day one onsite


Duration: 6+ Months



Client is looking for a Senior resource onsite Regina with ICS/SCADA Certification / Min. 5 years work experience in cyber security.


1.1 Background


Enterprise Security is responsible for all aspects of security within the organization including cyber, physical and personnel security. We operate with our partners in the SCADA and Automations teams to provide security to the Industrial Control Systems Network along with our partners in Information Systems to secure the corporate IT infrastructure. SaskEnergy Enterprise Security department continues to expand its scope of practice.


1.2 Description Of Requirements


SaskEnergy is seeking two (2) Senior Security Analysts with broad technical and security-based backgrounds to join the Enterprise Security Team.


Typical activities in this role include but not limited to:


  • Assist with internal and external audit requirements and help to remediate highlighted issues.
  • Participate in the development of detailed technical security standards and configuration baselines to provide to various technical teams across SEI.
  • Monitor Threat Intelligence feeds and implement security controls to mitigate emerging threats
  • Perform Threat Risk Assessment to identify and document security risks and recommended controls
  • Perform Vulnerability Assessments and Internal Penetration Testing on enterprise and partner infrastructure and services.
  • Maintains knowledge of applicable privacy and security laws, organizational regulation requirements and global security frameworks to ensure SEI compliance.
  • Perform security monitoring including alert triaging, investigation, and Incident reporting
  • Perform root cause analysis of technical security incidents identifying method of attack and required countermeasures.
  • Work with the security team to perform security solutions evaluation and selection
  • Perform other related tasks that may be assigned


The Successful Senior Security Analyst Will


  • Must have demonstrated hands-on experience with IT security technologies, such as but not limited to:
  • Have a minimum of eight (8) years of recent and practical IT experience Information Technology and/or ICS\SCADA.
  • Must have demonstrated experience in Cybersecurity, with minimum of five (5) years working as part of a cybersecurity team.
  • Must have demonstrated experience with security incident handling and response.
  • Show a broad understanding of security principles, practices, and IT security trends


i. Intrusion Detection System (IDS)/Intrusion Protection System (IPS)


ii. Next-Gen Firewall such as Fortinet or Palo Alto


iii. Next-Gen Secure Web Gateway- ZScaler, Netskope


iv. Cloud Email Gateway


v. Microsoft Azure/Defender technologies


vi. Microsoft Network Policy Server (NPS)


vii. Network Access Control (NAC)


viii. Public Key Infrastructure (PKI)


ix. PowerShell


x. Python


xi. Industrial Control System (ICS) Threat Detection tools


xii. etc.


  • Must have Security Certification (CISSP, SANS GIAC certification, CISM)
  • North American work experience.
  • Experience working in ICS/SCADA Security will be an added advantage.


NOTE: Above should be clearly detailed within submitted Resume.